Analysis

  • max time kernel
    59s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/08/2024, 18:40

General

  • Target

    cb6e7a008d3fcb2527e84356399e8ca7_JaffaCakes118.exe

  • Size

    282KB

  • MD5

    cb6e7a008d3fcb2527e84356399e8ca7

  • SHA1

    74110cfdacb330884c68b1f704883167b26f96a3

  • SHA256

    8870fa9991ddb431424378c780ef391c2d4dc32c1b3bb377b03f6eb5f47447a9

  • SHA512

    e6c90afd52a1779dd1996a69c81dcba7d03aee3153a4aea412d6ed63b5330456767462ff24d75ff68bc3157b9e05b306ce06cdb99ef4f53909b1ca7139c5c894

  • SSDEEP

    6144:crPrsEYF57R69Um+nEY0kqk4PXzCPamiHtRNCI6X:2sXF9R6ym+skK07mKX

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 9 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb6e7a008d3fcb2527e84356399e8ca7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\cb6e7a008d3fcb2527e84356399e8ca7_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4444
    • C:\Users\Admin\AppData\Local\Temp\cb6e7a008d3fcb2527e84356399e8ca7_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\cb6e7a008d3fcb2527e84356399e8ca7_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\40706\3D648.exe%C:\Users\Admin\AppData\Roaming\40706
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4040
    • C:\Users\Admin\AppData\Local\Temp\cb6e7a008d3fcb2527e84356399e8ca7_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\cb6e7a008d3fcb2527e84356399e8ca7_JaffaCakes118.exe startC:\Program Files (x86)\06136\lvvm.exe%C:\Program Files (x86)\06136
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4452
    • C:\Program Files (x86)\LP\4894\E3D8.tmp
      "C:\Program Files (x86)\LP\4894\E3D8.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1548
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2408
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:756
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1428
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3864
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4284
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3560
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:812
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4964
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:4316
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3928
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:4960
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3288
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4272
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4640
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4024
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1604
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4128
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4768
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2752
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4196
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3064
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2060
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Modifies registry class
    PID:3564
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:4388
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:2732
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:4436
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:3592
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:448
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:3652
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:1064
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:2928
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:4588
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3392
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:4216
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:3836
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:5044
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:1704
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:3908
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:2300
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:2692
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:4604
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:2484
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:1996
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:4952
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:4480
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:3292
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:5056
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:2544
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:4436
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:1536
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:4376
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:3376
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:3208
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:4392
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:3840
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:2324
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:1504
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:4140
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:3312
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:1460
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:2096
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:4856
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:3848
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:3060
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:2044
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:1040
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:3340
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:3216
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                              1⤵
                                                                                                PID:2436
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:1784
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe
                                                                                                  1⤵
                                                                                                    PID:4440
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                    1⤵
                                                                                                      PID:4672
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                      1⤵
                                                                                                        PID:5036
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        explorer.exe
                                                                                                        1⤵
                                                                                                          PID:2044
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                          1⤵
                                                                                                            PID:3364
                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                            1⤵
                                                                                                              PID:2324
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              explorer.exe
                                                                                                              1⤵
                                                                                                                PID:4088
                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                1⤵
                                                                                                                  PID:1380

                                                                                                                Network

                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\Program Files (x86)\LP\4894\E3D8.tmp

                                                                                                                  Filesize

                                                                                                                  99KB

                                                                                                                  MD5

                                                                                                                  9d83b6d4629b9d0e96bbdb171b0dc5db

                                                                                                                  SHA1

                                                                                                                  e9bed14c44fe554e0e8385096bbacca494da30b1

                                                                                                                  SHA256

                                                                                                                  d3a6060ff059a7724a483d82025a9231a61143839b633a6d3842a58ccb5a7d7d

                                                                                                                  SHA512

                                                                                                                  301187bdcab5ca9942b2c7b7114e37e53e58b5661eef50c389622950d7691993a29f5a825132cf499ca73cdb6637d3f58afdc024cb04fac2b8e01f752209572c

                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                                  Filesize

                                                                                                                  471B

                                                                                                                  MD5

                                                                                                                  aaecf62ff3e8d3e64222ca689629fb67

                                                                                                                  SHA1

                                                                                                                  2bccd07309cbe2ec955420ff073890b6ac09af78

                                                                                                                  SHA256

                                                                                                                  daa71ef4d02408805974cfd4d5f8c11dbd138fdf18f9ca45fee9634ed85f0d55

                                                                                                                  SHA512

                                                                                                                  f48e1535f4839b3d75d4de189e3cf01216d979519dac86463759609e5597f5d0837df1c794f5bffe2d6bca9462a20df3fed9356a9ba5422a90d7ab2e78811cd4

                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                                  Filesize

                                                                                                                  420B

                                                                                                                  MD5

                                                                                                                  1f69debc8c38d23b20a43ca76c32115b

                                                                                                                  SHA1

                                                                                                                  5f365a1d4327296293fc2be5d77b03b9134b394e

                                                                                                                  SHA256

                                                                                                                  7c28ffd0328fea7587c33268a980f4c74e0f8c396db6c2426f004c7fbe1f9663

                                                                                                                  SHA512

                                                                                                                  4b6ce35122276bbaa1d3e577488a01247eb90a8d55391e8fe023b111ce21784752bcc3f15bb6711217ec1d88a78fe50d5d982941446447e6f9670efc25865a95

                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  08e8289967b0a43158006a8fb8585651

                                                                                                                  SHA1

                                                                                                                  2e8dd327c0de7cac236a6f73ca74d0adb68f42ce

                                                                                                                  SHA256

                                                                                                                  88ddc4a23626b51bfcf11001752ba70bdec451db7b0de88fea8777e892c4dab4

                                                                                                                  SHA512

                                                                                                                  c287e9531cdf8431e664df0f448dcb88f1073a9878a86cdb3fafe72b74dd34dcdcf07de6030bcf44a3296ce8d78d0e96090dcfc910922aff15a720d6e634ca8d

                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133695168782389297.txt

                                                                                                                  Filesize

                                                                                                                  75KB

                                                                                                                  MD5

                                                                                                                  620126bf0d79d3643e1edc6a16ab2dc3

                                                                                                                  SHA1

                                                                                                                  ef702daf89ed88b7a4df679ea39243ce7fded138

                                                                                                                  SHA256

                                                                                                                  0564cd8d9999a5c7d5a3063975de4eec8c81eac242000f3aa056e6088338c392

                                                                                                                  SHA512

                                                                                                                  250b70cd20334eceee9a03bc357545e022093863bc23be749805f5462b1b9d1cdffc470989d416be4b2a3e22ba38fbccee8e9394fd3f7f8e23639144bb8629b1

                                                                                                                • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\MP05IF81\microsoft.windows[1].xml

                                                                                                                  Filesize

                                                                                                                  96B

                                                                                                                  MD5

                                                                                                                  188f8f76ad695de69c313c1113722ec5

                                                                                                                  SHA1

                                                                                                                  acf66cf340e75c0997ab844f745ed139e05b5c1c

                                                                                                                  SHA256

                                                                                                                  d926dfadf64142c9d6e871f8e3d4709e78b5e82e237fcde0680740eed9c82b5b

                                                                                                                  SHA512

                                                                                                                  00eb7bda00afe8efe5b3f29460e2d92d173911f7deabb097d9995fb9af556371c4cecb473d328c8f9c7c85978fd560b1b9cec723805c44bd167ff59c3cf5bbf3

                                                                                                                • C:\Users\Admin\AppData\Roaming\40706\6136.070

                                                                                                                  Filesize

                                                                                                                  600B

                                                                                                                  MD5

                                                                                                                  c370f132648ebead21c1ca3bb077499c

                                                                                                                  SHA1

                                                                                                                  f2aa6ee93189ab9219c4067fba7f53c6ad6c285d

                                                                                                                  SHA256

                                                                                                                  23525e28029e5a94a3789f3cb39a47026f21bc40de138f1a7328ede3f4236f18

                                                                                                                  SHA512

                                                                                                                  8f1486d83759f4a2a278cd3a9b4810b1b031d0bef868ac43ae98983a81a85022f0ea9286bba5ce191fdaf1efa484224a88dd81a905cada59cd61c1c6aa1c8587

                                                                                                                • C:\Users\Admin\AppData\Roaming\40706\6136.070

                                                                                                                  Filesize

                                                                                                                  996B

                                                                                                                  MD5

                                                                                                                  9e31938daaa65d008dfc55c168d11346

                                                                                                                  SHA1

                                                                                                                  b7b7c742f4b7175a75cfc09f112a0bcbc01bfc5b

                                                                                                                  SHA256

                                                                                                                  42fc80e229387b7465be386bd5f44adf0bde7e9b5ba7ac15e587ddccc24b74f4

                                                                                                                  SHA512

                                                                                                                  9638e3af757ace37ae1e28939898e4b29371aea3f8b4f35b11c1cace36f376473774d15e368a612136e0886e46b80c79d5ebb74783bb44b0738ddc7880d864c5

                                                                                                                • C:\Users\Admin\AppData\Roaming\40706\6136.070

                                                                                                                  Filesize

                                                                                                                  1KB

                                                                                                                  MD5

                                                                                                                  d9d81c672745711e2ad0285649d73584

                                                                                                                  SHA1

                                                                                                                  da6f5b0e60fa3d7f596534349bd1fc3faf3cceb1

                                                                                                                  SHA256

                                                                                                                  6357500b92f1bad70907ea67fa06c963b2bce63607438e241cb8fb10bd43c51a

                                                                                                                  SHA512

                                                                                                                  3af953b1184fb011abe16bff5fb7ea0dfdc7cc05dec27a35d70513e34635b26125d606d26a4f284fc8150daea3780b4e4a73301ecf3f44981d6feaaa2edf7e0b

                                                                                                                • C:\Users\Admin\AppData\Roaming\40706\6136.070

                                                                                                                  Filesize

                                                                                                                  1KB

                                                                                                                  MD5

                                                                                                                  91e1a4a145737c177faa9f6e49de3773

                                                                                                                  SHA1

                                                                                                                  63b6498aaae0d8aadfec037d48c1d12a2ebecc15

                                                                                                                  SHA256

                                                                                                                  6c222c62367de1839e02ee15d7c29bfe3897a8f5bb43d099f535d713d5f9e696

                                                                                                                  SHA512

                                                                                                                  001ce647674c258ee719edce94d856a37b7f3b685feae5fc67d7d6101f3b77ca46b9b3af028783996aaea6f7b93df50895fbd283a0d1491d236dc58e44b43edf

                                                                                                                • memory/448-1116-0x00000249FAF40000-0x00000249FB040000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/448-1115-0x00000249FAF40000-0x00000249FB040000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/448-1120-0x00000249FC090000-0x00000249FC0B0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/448-1144-0x00000249FC460000-0x00000249FC480000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/448-1131-0x00000249FC050000-0x00000249FC070000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1548-289-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  112KB

                                                                                                                • memory/1604-544-0x000001F7FF4C0000-0x000001F7FF4E0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1604-521-0x000001F7FEEF0000-0x000001F7FEF10000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1604-531-0x000001F7FEEB0000-0x000001F7FEED0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1604-516-0x000001F7FE000000-0x000001F7FE100000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/1704-1572-0x000001FCDD800000-0x000001FCDD900000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/1704-1577-0x000001FCDE8B0000-0x000001FCDE8D0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1704-1574-0x000001FCDD800000-0x000001FCDD900000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/2060-820-0x0000024897690000-0x00000248976B0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2060-851-0x0000024897C60000-0x0000024897C80000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2060-844-0x0000024897650000-0x0000024897670000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2732-972-0x00000267073E0000-0x0000026707400000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2732-987-0x00000267073A0000-0x00000267073C0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2732-1003-0x0000026707AB0000-0x0000026707AD0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2752-701-0x000001EFC1720000-0x000001EFC1740000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2752-682-0x000001EFC1320000-0x000001EFC1340000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2752-670-0x000001EFC1360000-0x000001EFC1380000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2928-1305-0x00000297070C0000-0x00000297070E0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2928-1287-0x0000029706AB0000-0x0000029706AD0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2928-1274-0x0000029706AF0000-0x0000029706B10000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/3560-109-0x00000000033D0000-0x00000000033D1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3564-964-0x0000000004890000-0x0000000004891000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3652-1266-0x0000000004400000-0x0000000004401000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3836-1570-0x00000000049E0000-0x00000000049E1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4040-45-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  432KB

                                                                                                                • memory/4128-662-0x00000000049E0000-0x00000000049E1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4196-812-0x0000000004330000-0x0000000004331000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4216-1426-0x000001F2E3760000-0x000001F2E3780000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4216-1451-0x000001F2E3B30000-0x000001F2E3B50000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4216-1438-0x000001F2E3720000-0x000001F2E3740000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4272-302-0x0000027692A00000-0x0000027692A20000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4272-315-0x00000276927B0000-0x00000276927D0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4272-334-0x0000027692DC0000-0x0000027692DE0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4272-298-0x0000027691900000-0x0000027691A00000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/4272-297-0x0000027691900000-0x0000027691A00000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/4436-1113-0x0000000004AE0000-0x0000000004AE1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4444-2-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  432KB

                                                                                                                • memory/4444-3-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  432KB

                                                                                                                • memory/4444-4-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  420KB

                                                                                                                • memory/4444-50-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  432KB

                                                                                                                • memory/4444-1-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  420KB

                                                                                                                • memory/4444-406-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  432KB

                                                                                                                • memory/4452-291-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  432KB

                                                                                                                • memory/4588-1418-0x0000000002E80000-0x0000000002E81000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4640-514-0x0000000004330000-0x0000000004331000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4960-295-0x0000000004950000-0x0000000004951000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4964-111-0x000001BE1EC00000-0x000001BE1ED00000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/4964-142-0x000001BE20110000-0x000001BE20130000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4964-129-0x000001BE1FD00000-0x000001BE1FD20000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4964-112-0x000001BE1EC00000-0x000001BE1ED00000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/4964-116-0x000001BE1FD40000-0x000001BE1FD60000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB